Cross-site scripting (XSS) vulnerability in flash/FlashMediaElement.as in MediaElement.js before 2.21.0, as used in WordPress before 4.5.2, allows remote attackers to inject arbitrary web script or HTML via an obfuscated form of the jsinitfunction parameter, as demonstrated by "jsinitfunctio%gn."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-22T01:00:00

Updated: 2024-08-06T00:32:26.013Z

Reserved: 2016-05-07T00:00:00

Link: CVE-2016-4567

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-22T01:59:31.230

Modified: 2016-12-02T23:01:43.237

Link: CVE-2016-4567

cve-icon Redhat

No data.